A Local Differential Privacy Hybrid Data Clustering Iterative Algorithm for Edge Computing

被引:0
|
作者
Zhou, Yousheng [1 ,2 ]
Wang, Zhonghan [1 ]
Liu, Yuanni [2 ]
机构
[1] Chongqing Univ Posts & Telecommun, Sch Comp Sci & Technol, Chongqing 400000, Peoples R China
[2] Chongqing Univ Posts & Telecommun, Sch Cyber Secur & Informat Law, Chongqing 400000, Peoples R China
基金
中国国家自然科学基金;
关键词
Differential privacy; Privacy; Uncertainty; Perturbation methods; Clustering algorithms; Wheels; Iterative algorithms; Servers; Protection; Edge computing; Privacy protection; Local differential privacy; Attribute weight; Iterative clustering; K-ANONYMITY;
D O I
10.23919/cje.2023.00.332
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
As a new computing method, edge computing not only improves the computing efficiency and processing power of data, but also reduces the transmission delay of data. Due to the wide variety of edge devices and the increasing amount of terminal data, third-party data centers are unable to ensure no user privacy data leaked. To solve these problems, this paper proposes an iterative clustering algorithm named local differential privacy iterative aggregation (LDPIA) based on localized differential privacy, which implements local differential privacy. To address the problem of uncertainty in numerical types of mixed data, random perturbation is applied to the user data at the attribute category level. The server then performs clustering on the perturbed data, and density threshold and disturbance probability are introduced to update the cluster point set iteratively. In addition, a new distance calculation formula is defined in combination with attribute weights to ensure the availability of data. The experimental results show that LDPIA algorithm achieves better privacy protection and availability simultaneously.
引用
收藏
页码:1421 / 1434
页数:14
相关论文
共 50 条
  • [21] A hybrid clustering algorithm for high-performance edge computing devices [Short]
    Laccetti, Giuliano
    Lapegna, Marco
    Romano, Diego
    2022 21ST INTERNATIONAL SYMPOSIUM ON PARALLEL AND DISTRIBUTED COMPUTING (ISPDC 2022), 2022, : 78 - 82
  • [22] Research on Local Differential Privacy Protection of High Dimensional Data in Embedded System Based on Hybrid Differential Swarm Algorithm
    Sun, Shiru
    Wang, Bin
    Zhang, Hongwei
    International Journal of Network Security, 2023, 25 (03) : 537 - 544
  • [23] On Differential Privacy-Based Framework for Enhancing User Data Privacy in Mobile Edge Computing Environment
    Sharma, Jhilakshi
    Kim, Donghyun
    Lee, Ahyoung
    Seo, Daehee
    IEEE ACCESS, 2021, 9 : 38107 - 38118
  • [24] Privacy-Preserving Federated Learning for Industrial Edge Computing via Hybrid Differential Privacy and Adaptive Compression
    Jiang, Bin
    Li, Jianqiang
    Wang, Huihui
    Song, Houbing
    IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2023, 19 (02) : 1136 - 1144
  • [25] Differential privacy-based location privacy enhancing in edge computing
    Miao, Qiucheng
    Jing, Weipeng
    Song, Houbing
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2019, 31 (08):
  • [26] On Computing Pairwise Statistics with Local Differential Privacy
    Ghazi, Badih
    Kamath, Pritish
    Kumar, Ravi
    Manurangsi, Pasin
    Sealfon, Adam
    ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS 36 (NEURIPS 2023), 2023,
  • [27] Evolutionary computing based hybrid bisecting clustering algorithm for multidimensional data
    Aparna, K.
    SADHANA-ACADEMY PROCEEDINGS IN ENGINEERING SCIENCES, 2019, 44 (02):
  • [28] Evolutionary computing based hybrid bisecting clustering algorithm for multidimensional data
    K APARNA
    Sādhanā, 2019, 44
  • [29] Triangle Counting with Local Edge Differential Privacy
    Eden, Talya
    Liu, Quanquan C.
    Raskhodnikova, Sofya
    Smith, Adam
    arXiv, 2023,
  • [30] Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics
    Xu, Chugui
    Ren, Ju
    Zhang, Deyu
    Zhang, Yaoxue
    IEEE COMMUNICATIONS MAGAZINE, 2018, 56 (08) : 20 - 25